1mount_ecryptfs_selinux(8)SELinux Policy mount_ecryptfsmount_ecryptfs_selinux(8)
2
3
4
6 mount_ecryptfs_selinux - Security Enhanced Linux Policy for the
7 mount_ecryptfs processes
8
10 Security-Enhanced Linux secures the mount_ecryptfs processes via flexi‐
11 ble mandatory access control.
12
13 The mount_ecryptfs processes execute with the mount_ecryptfs_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep mount_ecryptfs_t
20
21
22
24 The mount_ecryptfs_t SELinux type can be entered via the
25 mount_ecryptfs_exec_t file type.
26
27 The default entrypoint paths for the mount_ecryptfs_t domain are the
28 following:
29
30 /usr/sbin/mount.ecryptfs, /usr/sbin/umount.ecryptfs,
31 /usr/sbin/mount.ecryptfs_private, /usr/sbin/umount.ecryptfs_private
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 mount_ecryptfs policy is very flexible allowing users to setup their
41 mount_ecryptfs processes in as secure a method as possible.
42
43 The following process types are defined for mount_ecryptfs:
44
45 mount_ecryptfs_t
46
47 Note: semanage permissive -a mount_ecryptfs_t can be used to make the
48 process type mount_ecryptfs_t permissive. SELinux does not deny access
49 to permissive process types, but the AVC (SELinux denials) messages are
50 still generated.
51
52
54 SELinux policy is customizable based on least access required.
55 mount_ecryptfs policy is extremely flexible and has several booleans
56 that allow you to manipulate the policy and run mount_ecryptfs with the
57 tightest access possible.
58
59
60
61 If you want to allow users to resolve user passwd entries directly from
62 ldap rather then using a sssd server, you must turn on the authlo‐
63 gin_nsswitch_use_ldap boolean. Disabled by default.
64
65 setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69 If you want to deny any process from ptracing or debugging any other
70 processes, you must turn on the deny_ptrace boolean. Enabled by
71 default.
72
73 setsebool -P deny_ptrace 1
74
75
76
77 If you want to allow any process to mmap any file on system with
78 attribute file_type, you must turn on the domain_can_mmap_files bool‐
79 ean. Enabled by default.
80
81 setsebool -P domain_can_mmap_files 1
82
83
84
85 If you want to allow all domains write to kmsg_device, while kernel is
86 executed with systemd.log_target=kmsg parameter, you must turn on the
87 domain_can_write_kmsg boolean. Disabled by default.
88
89 setsebool -P domain_can_write_kmsg 1
90
91
92
93 If you want to allow all domains to use other domains file descriptors,
94 you must turn on the domain_fd_use boolean. Enabled by default.
95
96 setsebool -P domain_fd_use 1
97
98
99
100 If you want to allow all domains to have the kernel load modules, you
101 must turn on the domain_kernel_load_modules boolean. Disabled by
102 default.
103
104 setsebool -P domain_kernel_load_modules 1
105
106
107
108 If you want to allow all domains to execute in fips_mode, you must turn
109 on the fips_mode boolean. Enabled by default.
110
111 setsebool -P fips_mode 1
112
113
114
115 If you want to enable reading of urandom for all domains, you must turn
116 on the global_ssp boolean. Disabled by default.
117
118 setsebool -P global_ssp 1
119
120
121
122 If you want to allow confined applications to run with kerberos, you
123 must turn on the kerberos_enabled boolean. Enabled by default.
124
125 setsebool -P kerberos_enabled 1
126
127
128
129 If you want to allow system to run with NIS, you must turn on the
130 nis_enabled boolean. Disabled by default.
131
132 setsebool -P nis_enabled 1
133
134
135
136 If you want to allow confined applications to use nscd shared memory,
137 you must turn on the nscd_use_shm boolean. Disabled by default.
138
139 setsebool -P nscd_use_shm 1
140
141
142
144 The SELinux process type mount_ecryptfs_t can manage files labeled with
145 the following file types. The paths listed are the default paths for
146 these file types. Note the processes UID still need to have DAC per‐
147 missions.
148
149 mount_ecryptfs_tmpfs_t
150
151
152 pam_var_console_t
153
154 /var/run/console(/.*)?
155
156 user_tmp_t
157
158 /dev/shm/mono.*
159 /var/run/user(/.*)?
160 /tmp/.X11-unix(/.*)?
161 /tmp/.ICE-unix(/.*)?
162 /dev/shm/pulse-shm.*
163 /tmp/.X0-lock
164 /tmp/hsperfdata_root
165 /var/tmp/hsperfdata_root
166 /home/[^/]+/tmp
167 /home/[^/]+/.tmp
168 /tmp/gconfd-[^/]+
169
170
172 SELinux requires files to have an extended attribute to define the file
173 type.
174
175 You can see the context of a file using the -Z option to ls
176
177 Policy governs the access confined processes have to these files.
178 SELinux mount_ecryptfs policy is very flexible allowing users to setup
179 their mount_ecryptfs processes in as secure a method as possible.
180
181 STANDARD FILE CONTEXT
182
183 SELinux defines the file context types for the mount_ecryptfs, if you
184 wanted to store files with these types in a diffent paths, you need to
185 execute the semanage command to sepecify alternate labeling and then
186 use restorecon to put the labels on disk.
187
188 semanage fcontext -a -t mount_ecryptfs_tmpfs_t
189 '/srv/mymount_ecryptfs_content(/.*)?'
190 restorecon -R -v /srv/mymount_ecryptfs_content
191
192 Note: SELinux often uses regular expressions to specify labels that
193 match multiple files.
194
195 The following file types are defined for mount_ecryptfs:
196
197
198
199 mount_ecryptfs_exec_t
200
201 - Set files with the mount_ecryptfs_exec_t type, if you want to transi‐
202 tion an executable to the mount_ecryptfs_t domain.
203
204
205 Paths:
206 /usr/sbin/mount.ecryptfs, /usr/sbin/umount.ecryptfs,
207 /usr/sbin/mount.ecryptfs_private, /usr/sbin/umount.ecryptfs_pri‐
208 vate
209
210
211 mount_ecryptfs_tmpfs_t
212
213 - Set files with the mount_ecryptfs_tmpfs_t type, if you want to store
214 mount ecryptfs files on a tmpfs file system.
215
216
217
218 Note: File context can be temporarily modified with the chcon command.
219 If you want to permanently change the file context you need to use the
220 semanage fcontext command. This will modify the SELinux labeling data‐
221 base. You will need to use restorecon to apply the labels.
222
223
225 semanage fcontext can also be used to manipulate default file context
226 mappings.
227
228 semanage permissive can also be used to manipulate whether or not a
229 process type is permissive.
230
231 semanage module can also be used to enable/disable/install/remove pol‐
232 icy modules.
233
234 semanage boolean can also be used to manipulate the booleans
235
236
237 system-config-selinux is a GUI tool available to customize SELinux pol‐
238 icy settings.
239
240
242 This manual page was auto-generated using sepolicy manpage .
243
244
246 selinux(8), mount_ecryptfs(8), semanage(8), restorecon(8), chcon(1),
247 sepolicy(8) , setsebool(8)
248
249
250
251mount_ecryptfs 19-04-25 mount_ecryptfs_selinux(8)